Tutorial: Configure Howspace for automatic user provisioning

This tutorial describes the steps you need to perform in both Howspace and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to Howspace using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Supported capabilities

  • Create users in Howspace.
  • Remove users in Howspace when they do not require access anymore.
  • Keep user attributes synchronized between Microsoft Entra ID and Howspace.
  • Provision groups and group memberships in Howspace.
  • Single sign-on to Howspace (recommended).

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • A Howspace subscription with single sign-on and SCIM features enabled.
  • A user account in Howspace with Main User Dashboard privileges.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Howspace.

Step 2: Configure Howspace to support provisioning with Microsoft Entra ID

Single sign-on configuration

  1. Sign in to the Howspace Main User Dashboard, then select Settings from the menu.

  2. In the settings list, select single sign-on.

    Screenshot of the single sign-on section in the settings list.

  3. Click the Add SSO configuration button.

    Screenshot of the Add SSO configuration menu in the single sign-on section.

  4. Select either Microsoft Entra ID (Multi-Tenant) or Microsoft Entra ID based on your organization's Microsoft Entra topology.

    Screenshot of the Microsoft Entra ID (Multi-Tenant) dialog. Screenshot of the Microsoft Entra dialog.

  5. Enter your Microsoft Entra tenant ID, and click OK to save the configuration.

Provisioning configuration

  1. In the settings list, select System for Cross-domain Identity Management.

    Screenshot of the System for Cross-domain Identity Management section in the settings list.

  2. Check the Enable user synchronization checkbox.

  3. Copy the Tenant URL and Secret Token for later use in Microsoft Entra ID.

  4. Click Save to save the configuration.

Main user dashboard access control configuration

  1. In the settings list, select Main User Dashboard Access Control

    Screenshot of the Main User Dashboard Access Control section in the settings list.

  2. Check the Enable single sign-on for main users checkbox.

  3. Select the SSO configuration you created in the previous step.

  4. Enter the object IDs of the Microsoft Entra user groups that should have access to the Main User Dashboard to the Limit to following user groups field. You can specify multiple groups by separating the object IDs with a comma.

  5. Click Save to save the configuration.

Workspace default access control configuration

  1. In the settings list, select Workspace default settings

    Screenshot of the Workspace default settings in the settings list.

  2. In the Workspace default settings list, select Login, registration and SSO

    Screenshot of the Login, registration and SSO section in the Workspace default settings list.

  3. Check the Users can login using single sign-on checkbox.

  4. Select the SSO configuration you created in the previous step.

  5. Enter the object IDs of the Microsoft Entra user groups that should have access to workspaces to the Limit to following user groups field. You can specify multiple groups by separating the object IDs with a comma.

  6. You can modify the user groups for each workspace individually after creating the workspace.

Add Howspace from the Microsoft Entra application gallery to start managing provisioning to Howspace. If you have previously setup Howspace for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control provisioning by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need more roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Howspace

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Howspace in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Screenshot of Enterprise applications blade.

  3. In the applications list, select Howspace.

    Screenshot of the Howspace link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot of Provisioning tab.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of Provisioning tab automatic.

  6. Under the Admin Credentials section, input your Howspace Tenant URL and Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Howspace. If the connection fails, ensure your Howspace account has Admin permissions and try again.

    Screenshot of Token.

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Screenshot of Notification Email.

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Howspace.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Howspace in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Howspace for update operations. If you choose to change the matching target attribute, you need to ensure that the Howspace API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Howspace
    userName String
    active Boolean
    name.givenName String
    name.familyName String
    phoneNumbers[type eq "mobile"].value String
    externalId String
  11. Under the Mappings section, select Synchronize Microsoft Entra groups to Howspace.

  12. Review the group attributes that are synchronized from Microsoft Entra ID to Howspace in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in Howspace for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Howspace
    displayName String
    externalId String
    members Reference
  13. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  14. To enable the Microsoft Entra provisioning service for Howspace, change the Provisioning Status to On in the Settings section.

    Screenshot of Provisioning Status Toggled On.

  15. Define the users and/or groups that you would like to provision to Howspace by choosing the desired values in Scope in the Settings section.

    Screenshot of Provisioning Scope.

  16. When you're ready to provision, click Save.

    Screenshot of Saving Provisioning Configuration.

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it's to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application goes into quarantine. Learn more about quarantine states here.

More resources

Next steps